Windows Analysis Report
SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe

Overview

General Information

Sample name: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe
Analysis ID: 1431790
MD5: 9ec45fd755974a8b50342ee6dd8205e7
SHA1: 76f0aeb1891a895cee93aad524d37cc444344dbc
SHA256: d67de542a7c8c3535b0a79589d4ba10880bd97e4c126038c13a2efaa5d854a64
Tags: exe
Infos:

Detection

Score: 60
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to query CPU information (cpuid)
Detected potential crypto function
One or more processes crash
PE file contains sections with non-standard names
PE file does not import any functions
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Avira: detected
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe ReversingLabs: Detection: 28%
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, DEBUG_STRIPPED, REMOVABLE_RUN_FROM_SWAP, NET_RUN_FROM_SWAP, BYTES_REVERSED_HI
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: http://InetURL:/1.0
Source: Amcache.hve.4.dr String found in binary or memory: http://upx.sf.net
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: http://www.clamav.net
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: http://www.indyproject.org/
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_0040BC60 0_2_0040BC60
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 232
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Static PE information: No import functions for PE file found
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, DEBUG_STRIPPED, REMOVABLE_RUN_FROM_SWAP, NET_RUN_FROM_SWAP, BYTES_REVERSED_HI
Source: classification engine Classification label: mal60.evad.winEXE@2/5@0/0
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3108
Source: C:\Windows\SysWOW64\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\01f267ee-3f06-4755-889e-069247feae51 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe ReversingLabs: Detection: 28%
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: NATS-SEFI-ADD
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: NATS-DANO-ADD
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: jp-ocr-b-add
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: JIS_C6229-1984-b-add
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: jp-ocr-hand-add
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: JIS_C6229-1984-hand-add
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: ISO_6937-2-add
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: NATS-SEFI-ADD
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: NATS-DANO-ADD
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: JIS_C6229-1984-b-add
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: jp-ocr-b-add
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: JIS_C6229-1984-hand-add
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: jp-ocr-hand-add
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe String found in binary or memory: ISO_6937-2-add
Source: unknown Process created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 232
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Section loaded: apphelp.dll Jump to behavior
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Static file information: File size 3121152 > 1048576
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x27d000
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Static PE information: section name: .didata
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_0040E976 push ecx; mov dword ptr [esp], edx 0_2_0040E979
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_0040E918 push ecx; mov dword ptr [esp], edx 0_2_0040E919
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_0040E924 push ecx; mov dword ptr [esp], edx 0_2_0040E925
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_0040E930 push ecx; mov dword ptr [esp], edx 0_2_0040E931
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_0040E99C push ecx; mov dword ptr [esp], edx 0_2_0040E99D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_0040E9BE push ecx; mov dword ptr [esp], edx 0_2_0040E9C1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_00411A2A push ecx; mov dword ptr [esp], edx 0_2_00411A2D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_0040EAC8 push ecx; mov dword ptr [esp], edx 0_2_0040EAC9
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_0040EAB0 push ecx; mov dword ptr [esp], edx 0_2_0040EAB1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_0040E300 push ecx; mov dword ptr [esp], edx 0_2_0040E301
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_00410F5E push ecx; mov dword ptr [esp], eax 0_2_00410F61
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_00411702 push ecx; mov dword ptr [esp], ecx 0_2_00411709
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_00406F04 push ecx; mov dword ptr [esp], eax 0_2_00406F05
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Binary or memory string: OLLYDBG.EXE
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Binary or memory string: WIRESHARK.EXE
Source: Amcache.hve.4.dr Binary or memory string: VMware
Source: Amcache.hve.4.dr Binary or memory string: VMware-42 27 b7 a3 1e b0 86 f3-0a fe 06 07 d0 80 07 92
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.4.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.4.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.4.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.4.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.4.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.4.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.dr Binary or memory string: vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.4.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.4.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.dr Binary or memory string: VMware20,1
Source: Amcache.hve.4.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.4.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.4.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.4.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.4.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.4.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.4.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.4.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.4.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_0040F4EC LdrInitializeThunk, 0_2_0040F4EC
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe Code function: 0_2_00408020 cpuid 0_2_00408020
Source: Amcache.hve.4.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: msmpeng.exe
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe, SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe, 00000000.00000000.1353169784.0000000000401000.00000020.00000001.01000000.00000003.sdmp Binary or memory string: wireshark.exe
Source: Amcache.hve.4.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: MsMpEng.exe
Source: SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe, SecuriteInfo.com.Trojan.TR.ATRAPS.Gen.28277.5978.exe, 00000000.00000000.1353169784.0000000000401000.00000020.00000001.01000000.00000003.sdmp Binary or memory string: ollydbg.exe
No contacted IP infos